From b222defc2743d7003f3eaa95864e93cbe5bbea66 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 23 Sep 2003 21:15:41 +0000 Subject: Regenerate (This used to be commit f97d5fef866b341af9d0814994e9924e9fafcf7c) --- docs/htmldocs/samba-pdc.html | 510 ------------------------------------------- 1 file changed, 510 deletions(-) delete mode 100644 docs/htmldocs/samba-pdc.html (limited to 'docs/htmldocs/samba-pdc.html') diff --git a/docs/htmldocs/samba-pdc.html b/docs/htmldocs/samba-pdc.html deleted file mode 100644 index aab2d4207c..0000000000 --- a/docs/htmldocs/samba-pdc.html +++ /dev/null @@ -1,510 +0,0 @@ -Chapter 5. Domain Control

Chapter 5. Domain Control

John H. Terpstra

Samba Team

Gerald (Jerry) Carter

Samba Team

David Bannon

Samba Team

The Essence of Learning:  -There are many who approach MS Windows networking with incredible misconceptions. -That's OK, because it gives the rest of us plenty of opportunity to be of assistance. -Those who really want help would be well advised to become familiar with information -that is already available. -

-The reader is advised NOT to tackle this section without having first understood -and mastered some basics. MS Windows networking is not particularly forgiving of -misconfiguration. Users of MS Windows networking are likely to complain -of persistent niggles that may be caused by a broken network configuration. -To a great many people however, MS Windows networking starts with a domain controller -that in some magical way is expected to solve all ills. -

Figure 5.1. An Example Domain

An Example Domain

-From the Samba mailing list one can readily identify many common networking issues. -If you are not clear on the following subjects, then it will do much good to read the -sections of this HOWTO that deal with it. These are the most common causes of MS Windows -networking problems: -

  • Basic TCP/IP configuration

  • NetBIOS name resolution

  • Authentication configuration

  • User and Group configuration

  • Basic File and Directory Permission Control in UNIX/Linux

  • Understanding of how MS Windows clients interoperate in a network - environment

-Do not be put off; on the surface of it MS Windows networking seems so simple that anyone -can do it. In fact, it is not a good idea to set up an MS Windows network with -inadequate training and preparation. But let's get our first indelible principle out of the -way: It is perfectly OK to make mistakes! In the right place and at -the right time, mistakes are the essence of learning. It is very much -not ok to make mistakes that cause loss of productivity and impose an avoidable financial -burden on an organisation. -

-Where is the right place to make mistakes? Only out of harm's way! If you are going to -make mistakes, then please do this on a test network, away from users and in such a way as -to not inflict pain on others. Do your learning on a test network. -

Features and Benefits

-What is the key benefit of Microsoft Domain security? -

-In a word, Single Sign On, or SSO for short. To many, this is the holy -grail of MS Windows NT and beyond networking. SSO allows users in a well designed network -to log onto any workstation that is a member of the domain that their user account is in -(or in a domain that has an appropriate trust relationship with the domain they are visiting) -and they will be able to log onto the network and access resources (shares, files, and printers) -as if they are sitting at their home (personal) workstation. This is a feature of the Domain -security protocols. -

-The benefits of Domain security are available to those sites that deploy a Samba PDC. -A Domain provides a unique network security identifier (SID). Domain user and group security -identifiers are comprised of the network SID plus a relative identifier (RID) that is unique to -the account. User and Group SIDs (the network SID plus the RID) can be used to create Access Control -Lists (ACLs) attached to network resources to provide organizational access control. UNIX systems -know only of local security identifiers. -

Note

-Network clients of an MS Windows Domain security environment must be Domain members to be -able to gain access to the advanced features provided. Domain membership involves more than just -setting the workgroup name to the Domain name. It requires the creation of a Domain trust account -for the workstation (called a machine account). Please refer to the chapter on -setting up samba as a domain member for more information. -

-The following functionalities are new to the Samba-3 release: -

  • - Windows NT4 domain trusts -

  • - Adding users via the User Manager for Domains. This can be done on any MS Windows - client using the Nexus toolkit that is available from Microsoft's web site. - Samba-3 supports the use of the Microsoft Management Console for user management. -

  • - Introduces replaceable and multiple user account (authentication) - back ends. In the case where the back end is placed in an LDAP database, - Samba-3 confers the benefits of a back end that can be distributed, replicated, - and is highly scalable. -

  • - Implements full Unicode support. This simplifies cross locale internationalisation - support. It also opens up the use of protocols that Samba-2.2.x had but could not use due - to the need to fully support Unicode. -

-The following functionalities are NOT provided by Samba-3: -

  • - SAM replication with Windows NT4 Domain Controllers - (i.e. a Samba PDC and a Windows NT BDC or vice versa). This means samba - cannot operate as a BDC when the PDC is Microsoft-based or - replicate account data to Windows-BDC's. -

  • - Acting as a Windows 2000 Domain Controller (i.e. Kerberos and - Active Directory) - In point of fact, Samba-3 DOES have some - Active Directory Domain Control ability that is at this time - purely experimental AND that is certain - to change as it becomes a fully supported feature some time - during the Samba-3 (or later) life cycle. However, Active Directory is - more then just SMB - it's also LDAP, Kerberos, DHCP and other protocols - (with proprietary extensions, of course). -

-Windows 9x / Me / XP Home clients are not true members of a domain for reasons outlined -in this chapter. The protocol for support of Windows 9x / Me style network (domain) logons -is completely different from NT4 / Win2k type domain logons and has been officially supported -for some time. These clients use the old LanMan Network Logon facilities that are supported -in Samba since approximately the Samba-1.9.15 series. -

-Samba-3 has an implementation of group mapping between Windows NT groups -and UNIX groups (this is really quite complicated to explain in a short space). This is -discussed more fully in the chapter on group mapping. -

-Samba-3, like an MS Windows NT4 PDC or a Windows 200x Active Directory, needs to store -user and machine trust account information in a suitable backend data store. -Refer to the section on machine trust accounts. With Samba-3 there can be multiple -back-ends for this. A complete discussion of account database backends can be found in -the chapter on Account Information Databases. -

Basics of Domain Control

-Over the years, public perceptions of what Domain Control really is has taken on an -almost mystical nature. Before we branch into a brief overview of Domain Control, -there are three basic types of domain controllers: -

Domain Controller Types

  • Primary Domain Controller

  • Backup Domain Controller

  • ADS Domain Controller

-The Primary Domain Controller or PDC plays an important role in the MS -Windows NT4. In Windows 200x Domain Control architecture this role is held by domain controllers. -There is folk lore that dictates that because of it's role in the MS Windows -network, the domain controllers should be the most powerful and most capable machine in the network. -As strange as it may seem to say this here, good over all network performance dictates that -the entire infrastructure needs to be balanced. It is advisable to invest more in Stand-Alone -(or Domain Member) servers than in the domain controllers. -

-In the case of MS Windows NT4 style domains, it is the PDC that initiates a new Domain Control database. -This forms a part of the Windows registry called the SAM (Security Account Manager). It plays a key -part in NT4 type domain user authentication and in synchronisation of the domain authentication -database with Backup Domain Controllers. -

-With MS Windows 200x Server based Active Directory domains, one domain controller initiates a potential -hierarchy of domain controllers, each with their own area of delegated control. The master domain -controller has the ability to override any down-stream controller, but a down-line controller has -control only over it's down-line. With Samba-3 this functionality can be implemented using an -LDAP based user and machine account back end. -

-New to Samba-3 is the ability to use a back-end database that holds the same type of data as -the NT4 style SAM (Security Account Manager) database (one of the registry files). -[1] -

-The Backup Domain Controller or BDC plays a key role in servicing network -authentication requests. The BDC is biased to answer logon requests in preference to the PDC. -On a network segment that has a BDC and a PDC the BDC will be most likely to service network -logon requests. The PDC will answer network logon requests when the BDC is too busy (high load). -A BDC can be promoted to a PDC. If the PDC is on line at the time that a BDC is promoted to -PDC, the previous PDC is automatically demoted to a BDC. With Samba-3 this is NOT an automatic -operation; the PDC and BDC must be manually configured and changes need to be made likewise. -

-With MS Windows NT4, it is an install time decision what type of machine the server will be. -It is possible to change the promote a BDC to a PDC and vice versa only, but the only way -to convert a domain controller to a domain member server or a stand-alone server is to -reinstall it. The install time choices offered are: -

  • Primary Domain Controller - The one that seeds the domain SAM

  • Backup Domain Controller - One that obtains a copy of the domain SAM

  • Domain Member Server - One that has NO copy of the domain SAM, rather it obtains authentication from a Domain Controller for all access controls.

  • Stand-Alone Server - One that plays NO part is SAM synchronisation, has it's own authentication database and plays no role in Domain security.

-With MS Windows 2000 the configuration of domain control is done after the server has been -installed. Samba-3 is capable of acting fully as a native member of a Windows 200x server -Active Directory domain. -

-New to Samba-3 is the ability to function fully as an MS Windows NT4 style Domain Controller, -excluding the SAM replication components. However, please be aware that Samba-3 support the -MS Windows 200x domain control protocols also. -

-At this time any appearance that Samba-3 is capable of acting as an -Domain Controller in native ADS mode is limited and experimental in nature. -This functionality should not be used until the Samba-Team offers formal support for it. -At such a time, the documentation will be revised to duly reflect all configuration and -management requirements. Samba can act as a NT4-style DC in a Windows 2000/XP -environment. However, there are certain compromises: - -

  • No machine policy files

  • No Group Policy Objects

  • No synchronously executed AD logon scripts

  • Can't use ANY Active Directory management tools to manage users and machines

  • Registry changes tattoo the main registry, while with AD they do NOT. ie: Leave permanent changes in effect

  • Without AD you can not peprform the function of exporting specific applications to specific users or groups

-

Preparing for Domain Control

-There are two ways that MS Windows machines may interact with each other, with other servers, -and with Domain Controllers: Either as Stand-Alone systems, more commonly -called Workgroup members, or as full participants in a security system, -more commonly called Domain members. -

-It should be noted that Workgroup membership involve no special configuration -other than the machine being configured so that the network configuration has a commonly used name -for it's workgroup entry. It is not uncommon for the name WORKGROUP to be used for this. With this -mode of configuration there are NO machine trust accounts and any concept of membership as such -is limited to the fact that all machines appear in the network neighbourhood to be logically -grouped together. Again, just to be clear: workgroup mode does not involve any security machine -accounts. -

-Domain member machines have a machine account in the Domain accounts database. A special procedure -must be followed on each machine to affect Domain membership. This procedure, which can be done -only by the local machine Administrator account, will create the Domain machine account (if -if does not exist), and then initializes that account. When the client first logs onto the -Domain it triggers a machine password change. -

Note

-When running a Domain all MS Windows NT / 200x / XP Professional clients should be configured -as full Domain Members - IF A SECURE NETWORK IS WANTED. If the machine is NOT made a member of the -Domain, then it will operate like a workgroup (stand-alone) machine. Please refer to -the chapter on domain membership for information regarding HOW to make your MS Windows clients Domain members. -

-The following are necessary for configuring Samba-3 as an MS Windows NT4 style PDC for MS Windows -NT4 / 200x / XP clients. -

  • Configuration of basic TCP/IP and MS Windows Networking

  • Correct designation of the Server Role (security = user)

  • Consistent configuration of Name Resolution (See chapter on Network Browsing and on - Integrating Unix into Windows networks)

  • Domain logons for Windows NT4 / 200x / XP Professional clients

  • Configuration of Roaming Profiles or explicit configuration to force local profile usage

  • Configuration of Network/System Policies

  • Adding and managing domain user accounts

  • Configuring MS Windows client machines to become domain members

-The following provisions are required to serve MS Windows 9x / Me Clients: -

  • Configuration of basic TCP/IP and MS Windows Networking

  • Correct designation of the Server Role (security = user)

  • Network Logon Configuration (Since Windows 9x / XP Home are not technically domain - members, they do not really participate in the security aspects of Domain logons as such)

  • Roaming Profile Configuration

  • Configuration of System Policy handling

  • Installation of the Network driver "Client for MS Windows Networks" and configuration - to log onto the domain

  • Placing Windows 9x / Me clients in user level security - if it is desired to allow - all client share access to be controlled according to domain user / group identities.

  • Adding and managing domain user accounts

Note

-Roaming Profiles and System/Network policies are advanced network administration topics -that are covered in the Profile Management and -Policy Management chapters of this document. However, these are not -necessarily specific to a Samba PDC as much as they are related to Windows NT networking concepts. -

-A Domain Controller is an SMB/CIFS server that: -

  • - Registers and advertises itself as a Domain Controller (through NetBIOS broadcasts - as well as by way of name registrations either by Mailslot Broadcasts over UDP broadcast, - to a WINS server over UDP unicast, or via DNS and Active Directory) -

  • - Provides the NETLOGON service (actually a collection of services that runs over - a number of protocols. These include the LanMan Logon service, the Netlogon service, - the Local Security Account service, and variations of them) -

  • - Provides a share called NETLOGON -

-For Samba to provide these is rather easy to configure. Each Samba Domain Controller must provide -the NETLOGON service which Samba calls the domain logons functionality -(after the name of the parameter in the smb.conf file). Additionally, one (1) server in a Samba-3 -Domain must advertise itself as the domain master browser[2]. This causes the Primary Domain Controller -to claim domain specific NetBIOS name that identifies it as a domain master browser for its given -domain/workgroup. Local master browsers in the same domain/workgroup on broadcast-isolated subnets -then ask for a complete copy of the browse list for the whole wide area network. Browser clients -will then contact their local master browser, and will receive the domain-wide browse list, -instead of just the list for their broadcast-isolated subnet. -

Domain Control - Example Configuration

-The first step in creating a working Samba PDC is to understand the parameters necessary -in smb.conf. An example smb.conf for acting as a PDC can be found in the example -for being a PDC. -

-

Example 5.1. smb.conf for being a PDC

[global]
netbios name = BELERIAND
workgroup = MIDEARTH
passdb backend = ldapsam, guest
os level = 33
preferred master = yes
domain master = yes
local master = yes
security = user
encrypt passwords = yes
domain logons = yes
logon path = \\%N\profiles\%u
logon drive = H:
logon home = \\homeserver\%u\winprofile
logon script = logon.cmd
[netlogon]
path = /var/lib/samba/netlogon
read only = yes
write list = ntadmin
[profiles]
path = /var/lib/samba/profiles
read only = no
create mask = 0600
directory mask = 0700

-

-The basic options shown above are explained as follows: -

passdb backend

- This contains all the user and group account information. Acceptable values for a PDC - are: smbpasswd, tdbsam, ldapsam. The 'guest' entry provides needed - default accounts.

- Where is is intended to use backup domain controllers (BDCs) the only logical choice is - to use LDAP so that the passdb backend can be distributed. The tdbsam and smbpasswd files - can not effectively be distributed and therefore should not be used. -

Domain Control Parameters

- The parameters os level, preferred master, domain master, security, - encrypt passwords, domain logons play a central role in assuring domain - control and network logon support.

- The os level must be set at or above a value of 32. A domain controller - must be the domain master browser, must be set in user mode security, - must support Microsoft compatible encrypted passwords, and must provide the network logon - service (domain logons). Encrypted passwords must be enabled, for more details on how - to do this, refer to the chapter on account information databases. -

Environment Parameters

- The parameters logon path, logon home, logon drive, logon script are - environment support settings that help to facilitate client logon operations and that help - to provide automated control facilities to ease network management overheads. Please refer - to the man page information for these parameters. -

NETLOGON Share

- The NETLOGON share plays a central role in domain logon and domain membership support. - This share is provided on all Microsoft domain controllers. It is used to provide logon - scripts, to store Group Policy files (NTConfig.POL), as well as to locate other common - tools that may be needed for logon processing. This is an essential share on a domain controller. -

PROFILE Share

- This share is used to store user desktop profiles. Eash user must have a directory at the root - of this share. This directory must be write enabled for the user and must be globally read enabled. - Samba-3 has a VFS module called 'fake_permissions' that may be installed on this share. This will - allow a Samba administrator to make the directory read only to everyone. Of course this is useful - only after the profile has been properly created. -

Note

-The above parameters make for a full set of parameters that may define the server's mode -of operation. The following smb.conf parameters are the essentials alone: -

-

netbios name = BELERIAND
workgroup = MIDEARTH
domain logons = Yes
domain master = Yes
security = User

-

-The additional parameters shown in the longer listing above just makes for -more complete explanation. -

Samba ADS Domain Control

-Samba-3 is not, and can not act as, an Active Directory Server. It can not truly function as -an Active Directory Primary Domain Controller. The protocols for some of the functionality -the Active Directory Domain Controllers has been partially implemented on an experimental -only basis. Please do NOT expect Samba-3 to support these protocols. Do not depend -on any such functionality either now or in the future. The Samba-Team may remove these -experimental features or may change their behaviour. This is mentioned for the benefit of those -who have discovered secret capabilities in samba-3 and who have asked when this functionality will be -completed. The answer is: Maybe or maybe never! -

-To be sure: Samba-3 is designed to provide most of the functionality that Microsoft Windows NT4 style -domain controllers have. Samba-3 does NOT have all the capabilities of Windows NT4, but it does have -a number of features that Windows NT4 domain contollers do not have. In short, Samba-3 is not NT4 and it -is not Windows Server 200x and it is not an Active Directory server. We hope this is plain and simple -enough for all to understand. -

Domain and Network Logon Configuration

-The subject of Network or Domain Logons is discussed here because it forms -an integral part of the essential functionality that is provided by a Domain Controller. -

Domain Network Logon Service

-All Domain Controllers must run the netlogon service (domain logons -in Samba). One Domain Controller must be configured with domain master = Yes -(the Primary Domain Controller); on ALL Backup Domain Controllers domain master = No -must be set. -

Example Configuration

Example 5.2. smb.conf for being a PDC

[global]
domain logons = Yes
domain master = (Yes on PDC, No on BDCs)
[netlogon]
comment = Network Logon Service
path = /var/lib/samba/netlogon
guest ok = Yes
browseable = No

The Special Case of MS Windows XP Home Edition

Note

-MS Windows XP Home Edition does not have the ability to join any type of Domain -security facility. Unlike, MS Windows 9x / Me, MS Windows XP Home Edition also completely -lacks the ability to log onto a network. -

-To be completely clear: If you want MS Windows XP Home Edition to integrate with your -MS Windows NT4 or Active Directory Domain security understand - IT CAN NOT BE DONE. -Your only choice is to buy the upgrade pack from MS Windows XP Home Edition to -MS Windows XP Professional. -

-Now that this has been said, please do NOT ask the mailing list, or email any of the -Samba-Team members with your questions asking how to make this work. It can't be done. -If it can be done, then to do so would violate your software license agreement with -Microsoft, and we recommend that you do not do that. -

The Special Case of Windows 9x / Me

-A domain and a workgroup are exactly the same in terms of network -browsing. The difference is that a distributable authentication -database is associated with a domain, for secure login access to a -network. Also, different access rights can be granted to users if they -successfully authenticate against a domain logon server. Samba-3 does this -now in the same way that MS Windows NT/2K. -

-The SMB client logging on to a domain has an expectation that every other -server in the domain should accept the same authentication information. -Network browsing functionality of domains and workgroups is identical and -is explained in this documentation under the browsing discussions. -It should be noted, that browsing is totally orthogonal to logon support. -

-Issues related to the single-logon network model are discussed in this -section. Samba supports domain logons, network logon scripts, and user -profiles for MS Windows for workgroups and MS Windows 9X/ME clients -which are the focus of this section. -

-When an SMB client in a domain wishes to logon, it broadcasts requests for a -logon server. The first one to reply gets the job, and validates its -password using whatever mechanism the Samba administrator has installed. -It is possible (but ill advised ) to create a domain where the user -database is not shared between servers, i.e. they are effectively workgroup -servers advertising themselves as participating in a domain. This -demonstrates how authentication is quite different from but closely -involved with domains. -

-Using these features you can make your clients verify their logon via -the Samba server; make clients run a batch file when they logon to -the network and download their preferences, desktop and start menu. -

-MS Windows XP Home edition is NOT able to join a domain and does not permit -the use of domain logons. -

-Before launching into the configuration instructions, it is -worthwhile to look at how a Windows 9x/ME client performs a logon: -

  1. - The client broadcasts (to the IP broadcast address of the subnet it is in) - a NetLogon request. This is sent to the NetBIOS name DOMAIN<#1c> at the - NetBIOS layer. The client chooses the first response it receives, which - contains the NetBIOS name of the logon server to use in the format of - \\SERVER. -

  2. - The client then connects to that server, logs on (does an SMBsessetupX) and - then connects to the IPC$ share (using an SMBtconX). -

  3. - The client then does a NetWkstaUserLogon request, which retrieves the name - of the user's logon script. -

  4. - The client then connects to the NetLogon share and searches for said script - and if it is found and can be read, is retrieved and executed by the client. - After this, the client disconnects from the NetLogon share. -

  5. - The client then sends a NetUserGetInfo request to the server, to retrieve - the user's home share, which is used to search for profiles. Since the - response to the NetUserGetInfo request does not contain much more than - the user's home share, profiles for Win9X clients MUST reside in the user - home directory. -

  6. - The client then connects to the user's home share and searches for the - user's profile. As it turns out, you can specify the user's home share as - a sharename and path. For example, \\server\fred\.winprofile. - If the profiles are found, they are implemented. -

  7. - The client then disconnects from the user's home share, and reconnects to - the NetLogon share and looks for CONFIG.POL, the policies file. If this is - found, it is read and implemented. -

-The main difference between a PDC and a Windows 9x logon server configuration is that -

  • - Password encryption is not required for a Windows 9x logon server. But note - that beginning with MS Windows 98 the default setting is that plain-text - password support is disabled. It can be re-enabled with the registry - changes that are documented in the chapter on Policies. -

  • - Windows 9x/ME clients do not require and do not use machine trust accounts. -

-A Samba PDC will act as a Windows 9x logon server; after all, it does provide the -network logon services that MS Windows 9x / Me expect to find. -

Note

-Use of plain-text passwords is strongly discouraged. Where used they are easily detected -using a sniffer tool to examine network traffic. -

Security Mode and Master Browsers

-There are a few comments to make in order to tie up some -loose ends. There has been much debate over the issue of whether -or not it is ok to configure Samba as a Domain Controller in security -modes other than USER. The only security mode -which will not work due to technical reasons is SHARE -mode security. DOMAIN and SERVER -mode security are really just a variation on SMB user level security. -

-Actually, this issue is also closely tied to the debate on whether -or not Samba must be the domain master browser for its workgroup -when operating as a DC. While it may technically be possible -to configure a server as such (after all, browsing and domain logons -are two distinctly different functions), it is not a good idea to do -so. You should remember that the DC must register the DOMAIN<#1b> NetBIOS -name. This is the name used by Windows clients to locate the DC. -Windows clients do not distinguish between the DC and the DMB. -A DMB is a Domain Master Browser - see Domain Master Browser. -For this reason, it is very wise to configure the Samba DC as the DMB. -

-Now back to the issue of configuring a Samba DC to use a mode other -than security = user. If a Samba host is configured to use -another SMB server or DC in order to validate user connection -requests, then it is a fact that some other machine on the network -(the password server) knows more about the user than the Samba host. -99% of the time, this other host is a domain controller. Now -in order to operate in domain mode security, the workgroup parameter -must be set to the name of the Windows NT domain (which already -has a domain controller). If the domain does NOT already have a Domain Controller -then you do not yet have a Domain! -

-Configuring a Samba box as a DC for a domain that already by definition has a -PDC is asking for trouble. Therefore, you should always configure the Samba DC -to be the DMB for its domain and set security = user. -This is the only officially supported mode of operation. -

Common Errors

'$' cannot be included in machine name

-A 'machine account', (typically) stored in /etc/passwd, -takes the form of the machine name with a '$' appended. FreeBSD (and other BSD -systems?) won't create a user with a '$' in their name. -

-The problem is only in the program used to make the entry. Once made, it works perfectly. -Create a user without the '$'. Then use vipw to edit the entry, adding -the '$'. Or create the whole entry with vipw if you like; make sure you use a unique User ID! -

Note

-The UNIX tool vipw is a common tool for directly editting the /etc/passwd file. -

Joining domain fails because of existing machine account

I get told "You already have a connection to the Domain...." -or "Cannot join domain, the credentials supplied conflict with an -existing set.." when creating a machine trust account.

-This happens if you try to create a machine trust account from the -machine itself and already have a connection (e.g. mapped drive) -to a share (or IPC$) on the Samba PDC. The following command -will remove all network drive connections: -

-C:\> net use * /d
-

-Further, if the machine is already a 'member of a workgroup' that -is the same name as the domain you are joining (bad idea) you will -get this message. Change the workgroup name to something else, it -does not matter what, reboot, and try again. -

The system can not log you on (C000019B)....

I joined the domain successfully but after upgrading -to a newer version of the Samba code I get the message, The system -can not log you on (C000019B), Please try again or consult your -system administrator when attempting to logon.” -

-This occurs when the domain SID stored in the secrets.tdb database -is changed. The most common cause of a change in domain SID is when -the domain name and/or the server name (NetBIOS name) is changed. -The only way to correct the problem is to restore the original domain -SID or remove the domain client from the domain and rejoin. The domain -SID may be reset using either the net or rpcclient utilities. -

-The reset or change the domain SID you can use the net command as follows: - -

-root# net getlocalsid 'OLDNAME'
-root# net setlocalsid 'SID'
-

-

-Workstation machine trust accounts work only with the Domain (or network) SID. If this SID changes -then domain members (workstations) will not be able to log onto the domain. The original Domain SID -can be recovered from the secrets.tdb file. The alternative is to visit each workstation to re-join -it to the domain. -

The machine trust account not accessible

- “When I try to join the domain I get the message The machine account -for this computer either does not exist or is not accessible. What's -wrong?” -

-This problem is caused by the PDC not having a suitable machine trust account. -If you are using the add machine script method to create -accounts then this would indicate that it has not worked. Ensure the domain -admin user system is working. -

-Alternatively if you are creating account entries manually then they -have not been created correctly. Make sure that you have the entry -correct for the machine trust account in smbpasswd file on the Samba PDC. -If you added the account using an editor rather than using the smbpasswd -utility, make sure that the account name is the machine NetBIOS name -with a '$' appended to it ( i.e. computer_name$ ). There must be an entry -in both /etc/passwd and the smbpasswd file. -

-Some people have also reported -that inconsistent subnet masks between the Samba server and the NT -client can cause this problem. Make sure that these are consistent -for both client and server. -

Account disabled

When I attempt to login to a Samba Domain from a NT4/W2K workstation, - I get a message about my account being disabled.

-Enable the user accounts with smbpasswd -e username -, this is normally done as an account is created. -

Domain Controller Unavailable

Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"

- A domain controller has to announce on the network who it is. This usually takes a while. -

Can not log onto domain member workstation after joining domain

After successfully joining the domain user logons fail with one of two messages:

One to the effect that the domain controller can not be found, the other claiming that the - account does not exist in the domain or that the password is incorrect.

This may be due to incompatible settings between - the Windows client and the Samba-3 server for schannel (secure channel) settings - or smb signing settings. Check your samba settings for - client schannel, server schannel, client signing, server signing by executing: - testparm -v | more and looking for the value of these parameters. -

- Also use the Microsoft Management Console - Local Security Settings. This tool is available from the - Control Panel. The Policy settings are found in the Local Policies / Securty Options area and are prefixed by - Secure Channel: ..., and Digitally sign .... -

- It is important that these be set consistently with the Samba-3 server settings. -

-- cgit